Mô tả

The aim of this course is to prepare you to give a successful interview with a Cybersecurity firm for the position of Analyst in a SOC team. To fulfil this aim we ensured to build a curriculum that enhances your technical capability right from the basics. In the first few sections, we deal with the foundations and fundamentals of IT security, networking, SOC, SIEM, Splunk, and FortiSIEM.

We briefly describe who this course is meant for - the target audience and we define what ISOC is: the Information Security Operations Centre, what it does and can do, and how it is relevant.

We cover why SOC is relevant and how it is an advantage to pursue a career in cybersecurity given the lack of quality resources available. We also share how we treat this subject for a newbie, and how we teach from the fundamentals so that anyone can pick up the concepts and slowly build competence.

We cover the below curriculum that we have designed for you:

1) Importance of learning SOC

2) What curriculum is covered?

3) Security Triad: Confidentiality, Integrity & Availability

4) Computer Network, Topologies

5) Network Footprinting

6) Network Concepts Refresher, OSI, TCPIP Protocol Suite

7) Cyber Security Attacks, Ethical Hacking, DoS, DDoS, SYN Flooding, Metasploit

8) Maltego, Cyber Killchain methodology, Information security vectors, Ransomware

9) SIEM: Security Information and Event Management

10) Enterprise Splunk

11) Fortinet's FortiSIEM

12) Incidence Response, Email system, Virus, and Vulnerability Management

New Content added 3Nov2023

13) Interview Preparation for Cyber Security Roles & SOC Roles!

  • Gain Insights from this Live Case study of how to prepare for an Interview for a SOC Role. You will find the Subject matter expert guiding the Interviewee to crack an Interview.

  • Understanding the Cyber Security Role using a sample Job Description

  • Risk Based Approach Insights

  • Interview Questions, NIST 863-53 & NIST 800-171

  • A Guide to Malware Incident Prevention and Handling

  • Practical Interview Technical Hints & Tips


Post completion, you will be confident enough to give an interview and crack it too!

We will keep adding more sessions throughout to ensure the content is relevant and with the highest of quality.

Who this course is for:

- This course is for Beginners and not for an advanced audience. Hence the faculty explains each concept in detail and demonstrates with relevant tools where required.

- Those who are interested in a career in a security operations centre


Testimonials:

The way you explain it is quite easy to understand. The unique part is a question-answer section which is really good.

~ Pankaj Kumar

Good Way of teaching and very easy language used to make us understand Thanks ~ Rahul Reddy

Best soc course with good price ~ A Reddy

The course provided me with a sense of direction. The content of the course is really good. I learned a lot and I'm glad I took it. I started from a near zero base knowledge level ~ Charles Z

He is Exceptional not only in training but as a giude he helps me a lot when i mostly needed ~ K Bairi

The course was an in-depth explanation and it was a great online learning experience ~ Roshni K

More of an interactive teaching method. Helps me learn better by having asking me questions based on my own questions to help me along ~ Blakely W

Great Course. I love the way it is designed, delivered. I learned a lot. The most important part is that I enjoy every bit of the session and completed everything ~ Nadeem R

What an amazing course! Actually the person who's teaching. Have just started the course but the way he talks we can know how clear the concepts and how practical the sir thinks. This is not like a regular course where people just read the presentation.the instructor really makes you want each concept clearly ~ S Parab

This course has really enlightened me with plenty basic things i thought i know or should have know even in the first 5 lectures. Really kept to details and simplified terms with relatable examples ~ Ogunyomi F

Bạn sẽ học được gì

This course will help build your technical competence so that you can start a career as an analyst in a Security Operations Center team

You will go through an introduction of what a security operations center is, branches within cyber security and the various job roles available

You will understand network concepts, network topologies and layered communication in this course

You can formulate various mitigation strategies, phishing & firewalls, intrusion detection and prevention systems.

You will learn OSI Model, various mnemonics, protocol data units etc, will go through the various layers in detail with real time examples and caselets

You will build your capability in information security attack vectors, phishing techniques, whaling and phishing mitigation.

You will identify threats, possible breaches & collect audit logs for security and compliance. You will be able to conduct investigations and provide evidence.

Gain Insights from a case study of how to prepare for an Interview for SOC Roles

Learn hints & tips of cracking interviews

Yêu cầu

  • You should have a drive towards a career in security operations center

Nội dung khoá học

15 sections

Introduction: Part 1 Introduction

1 lectures
SOC Part 1
07:04

SOC Part 2: Importance of learning SOC

1 lectures
SOC Part 2
04:24

SOC Part 3: What curriculum is covered?

1 lectures
SOC Part 3
07:15

SOC Part 4: Security Triad: Confidentiality, Integrity & Availability

1 lectures
SOC Part 4
48:51

SOC Part 5: Computer Network, Topologies

2 lectures
SOC Part 5
01:22:26
Information Security Quiz
15 questions

SOC Part 6: Day 4: Network Footprinting

1 lectures
SOC Part 6: Day 4
01:51:38

SOC Part 7: Day 6

1 lectures
Day 6
01:14:00

Network Concepts Refresher, OSI, TCPIP Protocol Suite

5 lectures
Network Concepts
16:02
OSI Continued
40:39
OSI Last Part
20:53
TCP/IP Protocol Suite
39:25
Network Concepts, OSI & TCP/IP Quiz
10 questions

Cyber Security Attacks, Ethical Hacking, DoS, DDoS, SYN Flooding, Metasploit

7 lectures
Cybersecurity Attacks
40:21
Ethical Hacking
08:21
DoS DDoS
27:04
SYN Flooding using Hping3
15:24
Counter Measures
10:38
Metasploit Test
09:43
Test Yourself
10 questions

Maltego, Cyber Killchain methodology, Information security vectors, Ransomware

6 lectures
Maltego
15:29
Cyber kill chain methodology
19:58
Information security vectors
15:28
Ransomware
41:41
Web Application Security
33:59
Test Your Knowledge
5 questions

SIEM : Security Information and Event Management

17 lectures
SIEM
06:54
Key Objectives
01:55
Defence in Depth
04:21
Corporate Environment
03:59
Log Management
11:14
Why is SIEM necessary?
10:24
Use Cases
17:02
Elements of SIEM
42:10
SIEM Deployment Options
28:40
Splunk Introduction
25:47
Splunk UI Introduction
01:20:07
Basic Transformation Commands
07:37
Creating Reports and Dashboards
23:01
Saving and Sharing Reports
04:22
Dashboards
09:17
Creating Alerts
44:16
Test Yourself!
6 questions

Enterprise Splunk

5 lectures
Splunk Part1
01:15:36
Splunk Part2
45:35
Splunk Part3
58:39
Splunk Part4
02:44:47
Test Yourself!
5 questions

FortiSIEM: A Case Study on a powerful SIEM

4 lectures
FortiSIEM Foundation
01:14:52
FortiSIEM Part2
01:24:14
FortiSIEM Part3
02:43:07
FortiSIEM Conclusion
03:06:34

Incidence Response, Email system, Virus, Vulnerability Management and Conclusion

8 lectures
Cyber security incidence response
37:42
Test Yourself!
4 questions
Email SMTP, Email system, Webmail architecture
33:19
Test Yourself!
4 questions
Virus, other types and Anti-Virus
01:14:50
Test Yourself!
4 questions
Vulnerability Management
58:56
Test Yourself!
4 questions

Interview Preparation for SOC Roles!

5 lectures
Typical SOC Job Description Analysis
02:36:05
Risk Based Approach Insights
02:06:09
NIST 863-53 & NIST 800-171
01:08:42
Malware Incident Prevention and Handling
01:56:16
Technical Hints & Tips
48:38

Đánh giá của học viên

Chưa có đánh giá
Course Rating
5
0%
4
0%
3
0%
2
0%
1
0%

Bình luận khách hàng

Viết Bình Luận

Bạn đánh giá khoá học này thế nào?

image

Đăng ký get khoá học Udemy - Unica - Gitiho giá chỉ 50k!

Get khoá học giá rẻ ngay trước khi bị fix.